rhsa-2020_2362
Vulnerability from csaf_redhat
Published
2020-06-02 15:34
Modified
2024-09-18 04:13
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh security update

Notes

Topic
An update for jaeger, kiali, and servicemesh-grafana is now available for OpenShift Service Mesh 1.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): * nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties (CVE-2019-10744) * nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598) * jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022) * grafana: information disclosure through world-readable grafana configuration files (CVE-2020-12459) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for jaeger, kiali, and servicemesh-grafana is now available for OpenShift Service Mesh 1.0.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties (CVE-2019-10744)\n\n* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)\n\n* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)\n\n* grafana: information disclosure through world-readable grafana configuration files (CVE-2020-12459)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2362",
        "url": "https://access.redhat.com/errata/RHSA-2020:2362"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1739497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1739497"
      },
      {
        "category": "external",
        "summary": "1813344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344"
      },
      {
        "category": "external",
        "summary": "1828406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406"
      },
      {
        "category": "external",
        "summary": "1829724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829724"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2362.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:13:06+00:00",
      "generator": {
        "date": "2024-09-18T04:13:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2362",
      "initial_release_date": "2020-06-02T15:34:01+00:00",
      "revision_history": [
        {
          "date": "2020-06-02T15:34:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-06-02T15:34:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:13:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Service Mesh 1.0",
                "product": {
                  "name": "Red Hat OpenShift Service Mesh 1.0",
                  "product_id": "7Server-RH7-RHOSSM-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.0::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "OpenShift Service Mesh 1.0",
                "product": {
                  "name": "OpenShift Service Mesh 1.0",
                  "product_id": "8Base-OSSM-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:service_mesh:1.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Service Mesh"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
                "product": {
                  "name": "jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
                  "product_id": "jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jaeger@v1.13.1.redhat7-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kiali-0:v1.0.11.redhat1-1.el7.x86_64",
                "product": {
                  "name": "kiali-0:v1.0.11.redhat1-1.el7.x86_64",
                  "product_id": "kiali-0:v1.0.11.redhat1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kiali@v1.0.11.redhat1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-0:6.2.2-36.el8.x86_64",
                "product": {
                  "name": "servicemesh-grafana-0:6.2.2-36.el8.x86_64",
                  "product_id": "servicemesh-grafana-0:6.2.2-36.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-36.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64",
                "product": {
                  "name": "servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64",
                  "product_id": "servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana-prometheus@6.2.2-36.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jaeger-0:v1.13.1.redhat7-1.el7.src",
                "product": {
                  "name": "jaeger-0:v1.13.1.redhat7-1.el7.src",
                  "product_id": "jaeger-0:v1.13.1.redhat7-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jaeger@v1.13.1.redhat7-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kiali-0:v1.0.11.redhat1-1.el7.src",
                "product": {
                  "name": "kiali-0:v1.0.11.redhat1-1.el7.src",
                  "product_id": "kiali-0:v1.0.11.redhat1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kiali@v1.0.11.redhat1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "servicemesh-grafana-0:6.2.2-36.el8.src",
                "product": {
                  "name": "servicemesh-grafana-0:6.2.2-36.el8.src",
                  "product_id": "servicemesh-grafana-0:6.2.2-36.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/servicemesh-grafana@6.2.2-36.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jaeger-0:v1.13.1.redhat7-1.el7.src as a component of Red Hat OpenShift Service Mesh 1.0",
          "product_id": "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src"
        },
        "product_reference": "jaeger-0:v1.13.1.redhat7-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jaeger-0:v1.13.1.redhat7-1.el7.x86_64 as a component of Red Hat OpenShift Service Mesh 1.0",
          "product_id": "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64"
        },
        "product_reference": "jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kiali-0:v1.0.11.redhat1-1.el7.src as a component of Red Hat OpenShift Service Mesh 1.0",
          "product_id": "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src"
        },
        "product_reference": "kiali-0:v1.0.11.redhat1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kiali-0:v1.0.11.redhat1-1.el7.x86_64 as a component of Red Hat OpenShift Service Mesh 1.0",
          "product_id": "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64"
        },
        "product_reference": "kiali-0:v1.0.11.redhat1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-0:6.2.2-36.el8.src as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src"
        },
        "product_reference": "servicemesh-grafana-0:6.2.2-36.el8.src",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-0:6.2.2-36.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64"
        },
        "product_reference": "servicemesh-grafana-0:6.2.2-36.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64 as a component of OpenShift Service Mesh 1.0",
          "product_id": "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
        },
        "product_reference": "servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64",
        "relates_to_product_reference": "8Base-OSSM-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-10744",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-07-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1739497"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Prototype Pollution vulnerability was found in lodash. Calling certain methods with untrusted JSON could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The lodash dependency is included in OpenShift Container Platform (OCP) by Kibana in the aggregated logging stack. Elastic have issued a security advisory (ESA-2019-10) for Kibana for this vulnerability, and in that advisory stated that no exploit vectors had been identified in Kibana. Therefore we rate this issue as moderate for OCP and may fix this issue in a future release.\n\nhttps://www.elastic.co/community/security\n\nThis issue did not affect the versions of rh-nodejs8-nodejs and  rh-nodejs10-nodejs  as shipped with Red Hat Software Collections.\n\nWhilst a vulnerable version of lodash has been included in ServiceMesh, the impact is lowered to Moderate due to the library not being directly accessible increasing the attack complexity and the fact that the attacker would need some existing access - meaning the vulnerability is not crossing a privilege boundary.\n\nRed Hat Quay imports lodash as a runtime dependency of restangular. The restangular function in use by Red Hat Quay do not use lodash to parse user input. This issue therefore rated moderate impact for Red Hat Quay.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10744"
        },
        {
          "category": "external",
          "summary": "RHBZ#1739497",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1739497"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10744",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10744",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10744"
        }
      ],
      "release_date": "2019-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2362"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties"
    },
    {
      "cve": "CVE-2020-7598",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-03-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1813344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "RHBZ#1813344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764",
          "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764"
        }
      ],
      "release_date": "2020-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2362"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload"
    },
    {
      "cve": "CVE-2020-11022",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1828406"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Cross-site scripting (XSS) vulnerability exists in JQuery. This flaw allows an attacker with the ability to supply input to the \u2018HTML\u2019 function to inject Javascript into the page where that input is rendered, and have it delivered by the browser.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "No supported release of Red Hat OpenStack Platform is affected by this vulnerability as no shipped packages contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11022"
        },
        {
          "category": "external",
          "summary": "RHBZ#1828406",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828406"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11022"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2",
          "url": "https://github.com/advisories/GHSA-gxr4-xjj5-5px2"
        }
      ],
      "release_date": "2020-04-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2362"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method"
    },
    {
      "cve": "CVE-2020-12459",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2020-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1829724"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information-disclosure flaw was found in Grafana distributed by Red Hat. This flaw allows a local attacker access to potentially sensitive information such as secret_key and a bind_password from the world-readable files /etc/grafana/grafana.ini and /etc/grafana/ldap.toml.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "grafana: information disclosure through world-readable grafana configuration files",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Ceph Storage 3 and 4 are not affected by this vulnerability, as the shared grafana container uses grafana v5.2.4 which sets correct permissions for configuration files.\n\nThis issue did not affect the version of grafana as shipped with Red Hat Gluster Storage 3, as it ships grafana v4.6.4 which sets correct permissions for configuration files.\n\nIn both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the grafana containers set their database files to world readable. However, as it\u0027s run in a container image with SELinux MCS labels this prevents other processes on the host from reading it. Therefore, for both (OCP and OSSM) the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
          "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
          "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
          "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12459"
        },
        {
          "category": "external",
          "summary": "RHBZ#1829724",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1829724"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12459"
        }
      ],
      "release_date": "2020-04-23T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2362"
        },
        {
          "category": "workaround",
          "details": "Manually change the files permission to remove readable bits for others:\n\n# chmod 640 /etc/grafana/grafana.ini /etc/grafana/ldap.toml",
          "product_ids": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:jaeger-0:v1.13.1.redhat7-1.el7.x86_64",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.src",
            "7Server-RH7-RHOSSM-1.0:kiali-0:v1.0.11.redhat1-1.el7.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.src",
            "8Base-OSSM-1.0:servicemesh-grafana-0:6.2.2-36.el8.x86_64",
            "8Base-OSSM-1.0:servicemesh-grafana-prometheus-0:6.2.2-36.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "grafana: information disclosure through world-readable grafana configuration files"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...